CVE-2021-27928

high

Description

A remote code execution issue was discovered in MariaDB 10.2 before 10.2.37, 10.3 before 10.3.28, 10.4 before 10.4.18, and 10.5 before 10.5.9; Percona Server through 2021-03-03; and the wsrep patch through 2021-03-03 for MySQL. An untrusted search path leads to eval injection, in which a database SUPER user can execute OS commands after modifying wsrep_provider and wsrep_notify_cmd. NOTE: this does not affect an Oracle product.

References

https://security.gentoo.org/glsa/202105-28

https://mariadb.com/kb/en/security/

https://mariadb.com/kb/en/mariadb-1059-release-notes/

https://mariadb.com/kb/en/mariadb-10418-release-notes/

https://mariadb.com/kb/en/mariadb-10328-release-notes/

https://mariadb.com/kb/en/mariadb-10237-release-notes/

https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html

https://jira.mariadb.org/browse/MDEV-25179

Details

Source: Mitre, NVD

Published: 2021-03-19

Updated: 2022-05-03

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: High